Analysis

  • max time kernel
    130s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2023 18:22

General

  • Target

    bd77b7ae25b641fbe75d38a84376cbffffbff1f53fe933ab60933b8f23eaba1c.exe

  • Size

    184KB

  • MD5

    a4660fd493bb201ea13b07bfe400561c

  • SHA1

    37b5ee3f716f40d693510e23807ffda6822d07b8

  • SHA256

    bd77b7ae25b641fbe75d38a84376cbffffbff1f53fe933ab60933b8f23eaba1c

  • SHA512

    c1f2b05c3002e319f91c743dbdcc0e55b785aed6318c475855c55f7278410f951dc4d7f56304d78f9a57fcba25a760039164c771cb89c555fe04431ff7da10bd

  • SSDEEP

    1536:bpDIQIlQIlQIlQIlQIlQIlQIlQIlQIlQI45qGtVh/cVQ/9cEczE72eQLtKzGgcF:4GUVPEIEqLtpgcF

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

173.81.218.65:80

45.55.36.51:443

91.83.93.99:7080

45.55.219.163:443

169.239.182.217:8080

24.43.99.75:80

78.24.219.147:8080

95.179.229.244:8080

107.5.122.110:80

47.144.21.12:443

204.197.146.48:80

139.99.158.11:443

190.160.53.126:80

74.120.55.163:80

74.109.108.202:80

47.146.117.214:80

104.236.246.93:8080

174.137.65.18:80

41.60.200.34:80

209.141.54.221:8080

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd77b7ae25b641fbe75d38a84376cbffffbff1f53fe933ab60933b8f23eaba1c.exe
    "C:\Users\Admin\AppData\Local\Temp\bd77b7ae25b641fbe75d38a84376cbffffbff1f53fe933ab60933b8f23eaba1c.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    083f736240c5650c8c17242a2663be63

    SHA1

    15d954bb2d0e85b21b5d479115ca78e48aef187a

    SHA256

    8668ed2871700677910c69375ea870741c35a2f43caf1eb019c5fdb31c608d08

    SHA512

    ae76a8f4313b41d73f60b0ee00f63cf2c19fe7ac91835b9b6f0c9ffef79cd18fd4fd9bcc2930b863915a29d46961eaf673f0bdf7e37a77139213d876a5fecd37

  • C:\Users\Admin\AppData\Local\Temp\Cab6857.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar6B6A.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • memory/1336-54-0x0000000000230000-0x000000000023C000-memory.dmp
    Filesize

    48KB

  • memory/1336-58-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1336-59-0x0000000000230000-0x000000000023C000-memory.dmp
    Filesize

    48KB